Malware

Generic.TrickBot.2.9DD52998 removal instruction

Malware Removal

The Generic.TrickBot.2.9DD52998 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.2.9DD52998 virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.TrickBot.2.9DD52998?


File Info:

crc32: BC562211
md5: d6d78f6b5bc32275ce7211443255ea77
name: upload_file
sha1: fd4c9a242cd3e4cea7204a6f0bb0bf947504e717
sha256: f60ace9b777c113a7925d2b5ca15c0fd9b82f6b9719ab4e6c2e262a971070858
sha512: f9754f7a1a1ce5bc313ffe0c8cc8dcf1baee4c9aef0944965d493990f72261418003e240b10ccfef0b0d0bf9000a4fd05577b373d355f362dd107bd95d96df57
ssdeep: 1536:6Ks7zMqCKUHkPUZksoULv1yyGXY8nvS4GCrcXhf8eXQoQH:/3MUHkPmyyGXDS4n0E
type: MS-DOS executable

Version Info:

0: [No Data]

Generic.TrickBot.2.9DD52998 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.TrickBot.2.9DD52998
FireEyeGeneric.mg.d6d78f6b5bc32275
CAT-QuickHealBackdoor.GulpixPMF.S9296857
Qihoo-360Win32/Backdoor.3a0
McAfeeGenericRXIZ-DZ!D6D78F6B5BC3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Gulpix.m!c
SangforMalware
K7AntiVirusTrojan ( 0053b3091 )
BitDefenderDeepScan:Generic.TrickBot.2.9DD52998
K7GWTrojan ( 0053b3091 )
Cybereasonmalicious.b5bc32
TrendMicroCryp_Xin1
CyrenW32/Emotet.AAZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Dropper.Emotet-7441641-0
KasperskyHEUR:Backdoor.Win32.Gulpix.gen
AlibabaBackdoor:Win32/Emotet.5c6e470d
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Emotet!1.BDEC (CLASSIC)
Ad-AwareDeepScan:Generic.TrickBot.2.9DD52998
EmsisoftDeepScan:Generic.TrickBot.2.9DD52998 (B)
ComodoMalware@#hmj9mp0c4g8q
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Emotet.762
ZillyaTrojan.Emotet.Win32.19269
InvinceaMal/Generic-S + Mal/Emotet-N
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
SophosMal/Emotet-N
SentinelOneDFI – Malicious PE
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Backdoor]/Win32.Gulpix
MicrosoftTrojan:Win32/Emotet.DHF!MTB
ArcabitDeepScan:Generic.TrickBot.2.9DD52998
ZoneAlarmHEUR:Backdoor.Win32.Gulpix.gen
GDataWin32.Trojan.Kryptik.NZ
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R292337
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.euW@aitm6eb
ALYacDeepScan:Generic.TrickBot.2.9DD52998
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/Emotet.BN
TrendMicro-HouseCallCryp_Xin1
TencentMalware.Win32.Gencirc.10b8b6f2
YandexTrojan.GenAsa!tSuevY3qIVw
IkarusTrojan-Banker.Emotet
eGambitUnsafe.AI_Score_83%
FortinetW32/Generic.AP.2E66E8!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.10731165.susgen

How to remove Generic.TrickBot.2.9DD52998?

Generic.TrickBot.2.9DD52998 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment